EP1658746A1 - Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia - Google Patents

Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia

Info

Publication number
EP1658746A1
EP1658746A1 EP03818323A EP03818323A EP1658746A1 EP 1658746 A1 EP1658746 A1 EP 1658746A1 EP 03818323 A EP03818323 A EP 03818323A EP 03818323 A EP03818323 A EP 03818323A EP 1658746 A1 EP1658746 A1 EP 1658746A1
Authority
EP
European Patent Office
Prior art keywords
user
authentication
network
implicit authentication
implicit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP03818323A
Other languages
German (de)
English (en)
Other versions
EP1658746B1 (fr
Inventor
John Michael Walker Pina
Juan Antonio Sanchez Herrero
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Priority to EP12164429.8A priority Critical patent/EP2482576B1/fr
Priority to EP13172208.4A priority patent/EP2642723B1/fr
Publication of EP1658746A1 publication Critical patent/EP1658746A1/fr
Application granted granted Critical
Publication of EP1658746B1 publication Critical patent/EP1658746B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to a simplified procedure for authenticating a user accessing to a Multimedia network through an Access network where the user had been already authenticated.
  • GSM Global System for Mobile communications
  • GPRS Global System for Mobile communications
  • WLAN Wireless Local Area Network
  • IMS Multimedia
  • Multimedia domain is carried out as described in 3G TS 33.203 standard and depicted in Fig. 1 in terms of a Session Initiation Protocol (SIP) based signalling flow.
  • SIP Session Initiation Protocol
  • Fig. 1 illustrates and the referred technical specifications describe, Multimedia authentication shall be carried out always when a user is registering in the Multimedia domain, what is typically started by sending a SIP Register message for a given private and public identity.
  • An initial condition assumed before starting the flow cited above is that an end-user must have a data connection open before accessing the Multimedia domain.
  • This connection may be either a GPRS connection in terms of having a PDP context activated, or a WLAN connection in terms of having established a data connection as specified by the IEEE 802.11 standards, or another Access network providing the user side with a data connection.
  • a GPRS connection in terms of having a PDP context activated
  • a WLAN connection in terms of having established a data connection as specified by the IEEE 802.11 standards
  • another Access network providing the user side with a data connection.
  • user-agent have been already authenticated by the access network, whether GPRS or WLAN or another, in order to establish such data connection and before sending a SIP Register to the Multimedia domain.
  • both currently used access networks namely GPRS and WLAN
  • the Multimedia domain currently makes use of an authentication mechanism offering a similar level of security as the above access networks, the so-called USIM-AKA, which is carried out when the SIP Register message reaches a Serving Call Status Control Function (S-CSCF) entity as shown in Fig. 1.
  • S-CSCF Serving Call Status Control Function
  • Fig. 2 illustrates the sequence of actions followed to carry out an EAP AEA authentication for a user having accessed a WLAN network wherein RADIUS and MAP seems to be the most probable protocol alternatives though DIAMETER could also be used instead of RADIUS or MAP.
  • a user wanting to get access to the Multimedia domain requires a previous establishment of a data connection, what is frequently carried out through an access network such as GPRS or WLAN and, consequently, the user has been authenticated firstly with an EAP-SIM/AKA for a WLAN access network, and further the user should be authenticated secondly with a USIM-AKA when registering into the Multimedia domain.
  • the S-SCSF typically sends an Authentication Challenge message to the SIP user- agent. If this operation is successful, then the S-CSCF will periodically send an Authentication-Vector-request to the SIP user-agent that in turn must respond with an Authentication- Vector-response . Both of these messages add extra load on the multimedia domain as well as longer registration times. That is, SIP user-agents should process and respond to both the Authentication-Challenge and Authentication-Vector-request.
  • the present invention is aimed to provide an inter-domain authentication mechanism carrying out a cross- domain authentication for a given user between an access network domain and a Multimedia domain, this inter-domain authentication mechanism being simpler than the currently existing one, and applicable where a user authentication has been carried out by the access network.
  • the above aim is accomplished in accordance with the present invention by the provision of the device of claim 1, the user's equipment of claim 10, and the method of claim 15, all arranged for re-using authentication data between different networks or between different technological domains, and with help from the serving entity of claim 23 in charge of authenticating the user in the Multimedia domain and from the Proxy entity of claim 29 and the interrogating entity of claim 32, both being entities of a Multimedia domain according to 3GPP and 3GPP2 standards.
  • Implicit Authentication for Multimedia domain which may be implemented as a dedicated Multimedia Authentication device in close co-operation with a subscriber server, or be fully integrated in said subscriber server.
  • Said subscriber server being a subscriber database involved during the subscriber authentication, for example a Home Subscriber Server (HSS) or an Authentication-Authorisation-Accounting (AAA) server, and the Multimedia Authentication device holding the necessary logic and components to enable the re-use of authentication data between an access network such as a Wireless Local Area Network (WLAN) , a General Packet Radio System (GPRS) network, a Universal Mobile Telecommunication System (UMTS) , or a Code Division Multiple Access (CDMA 2000) network, and said Multimedia domain.
  • WLAN Wireless Local Area Network
  • GPRS General Packet Radio System
  • UMTS Universal Mobile Telecommunication System
  • CDMA 2000 Code Division Multiple Access
  • the device which in accordance with the invention is useful for Multimedia authentication of a user accessing a Multimedia domain through an access network, is arranged for use in, or in co-operation with, a subscriber server of the access network holding authentication data for the user and accessible to the Multimedia domain.
  • Said device comprises means for deciding that an implicit authentication between the user or, rather, between the user's equipment and the Multimedia domain can take place, and means for instructing a serving entity in charge of authenticating the user in the Multimedia domain that an implicit authentication can take place. The use of this device thus skipping the need for an explicit authentication.
  • the means for deciding that an implicit authentication can take place preferably includes means for determining the potential security of the signalling path to access the Multimedia domain through said access network.
  • the device may comprise as well provisioning and configuration data means arranged to assess the security of different signaling paths.
  • the means for deciding that an implicit authentication can take place may include means for processing a proposal of implicit authentication originated from the user's equipment.
  • the device is advantageously arranged to determine whether an implicit authentication is just a proposal to the user's equipment, which may force an explicit authentication, or it is a final decision taken by the network, so that no explicit authentication can be carried out. Therefore, the means for instructing the serving entity that an implicit authentication can take place include means for indicating that the final decision is on the user's equipment and means for indicating that this is a final decision taken by the network. [0014] In this respect, the device further comprises means for notifying the user that an implicit authentication of the user for accessing the Multimedia domain can by carried out by the network. Nevertheless, this notification means might as well reside in other entities of the Multimedia domain.
  • the device further comprises means for receiving an indication originated from the user's equipment side to confirm the acceptance of the implicit authentication proposed by the network.
  • the " device also comprises means for indicating to the serving entity in charge of authenticating the user in the Multimedia domain that the user's equipment has confirmed the implicit authentication.
  • the device may have the means for providing additional authentication data to said serving entity, said additional authentication data including at least one element selected from a group of elements comprising: authentication type; access information; and authentication ti estamp.
  • a user's equipment is enabled to get access to a Multimedia domain through an access network, and is thus arranged to carry out a first explicit Authentication procedure with the access network, and a second explicit authentication procedure with a Multimedia domain.
  • the access network comprises a subscriber server to hold authentication data for the user and, for the purpose of the present invention, said subscriber server is accessible to the Multimedia domain.
  • the user's equipment in accordance with the invention, comprises means for processing at least one notification selected from a group of notifications including: a notification from the Multimedia domain indicating that an implicit authentication for the user can be carried out; and a notification towards the Multimedia domain indicating that the user's equipment proposes an implicit authentication to the network.
  • This means may advantageously include means for receiving an indication from the Multimedia domain that the final decision is on the user's equipment side, which might force an explicit authentication, or that it is * a final decision taken by the network, so that no ⁇ explicit authentication can be carried out.
  • the user's equipment further comprises means for sending towards the Multimedia domain an indication to confirm the acceptance of an implicit authentication proposed by the network.
  • the user's equipment may have the means for providing additional authentication data towards the Multimedia domain, said additional authentication data including at least one element selected from a group of elements comprising: authentication type; access information; and authentication timestamp.
  • a method for authenticating a user in a Multimedia domain when the user accesses thereto through an access network conventionally comprising a step of authenticating the user in the access network, said access network having a subscriber server with authentication data for the user and accessible to the Multimedia domain; and a step of registering the user into the Multimedia domain.
  • This method in accordance with the invention, also comprises :
  • - a step of deciding that an implicit authentication between the user and the Multimedia domain can take place, thus skipping the needs for an explicit authentication; and — a step of instructing a serving entity in charge of authenticating the user in the Multimedia domain that implicit authentication can take place.
  • This method may further comprise a step of notifying from the Multimedia domain to the user's equipment that an implicit authentication of the user for accessing the Multimedia domain can by carried out.
  • the step of deciding that an implicit authentication can take place preferably includes a step of determining the potential security of the signalling path to access the Multimedia domain through said access network. Moreover, the above step of deciding that an implicit authentication can take place may include as well a step of proposing from the user's equipment towards the Multimedia domain an implicit authentication to be carried out between said user's equipment and Multimedia domain.
  • the step of instructing the serving entity that an implicit authentication can take place preferably includes a step of indicating whether the final decision is on the user's equipment, which might force an explicit authentication, or the final decision is taken by the network, so that no explicit authentication can be carried out.
  • the method may further comprise a step of confirming from the user's equipment the acceptance of the implicit authentication proposed by the network.
  • the method may further comprise a step of indicating to the serving entity in charge of authenticating the user in the Multimedia domain that the user has confirmed the implicit authentication.
  • the invention further provides for a serving entity in charge of authenticating a user's equipment in the Multimedia domain when the user accesses thereto through an access network where said user had been previously authenticated.
  • This serving entity comprises, in accordance with the invention, means for receiving instructions from the above device indicating that an implicit authentication can take place; and means for notifying the user's equipment that an implicit authentication of the user for accessing the Multimedia domain can by carried out by the network.
  • This serving entity is advantageously arranged in such manner that the means for notifying the user that an implicit authentication can by carried out by the network includes means for indicating to the user whether the implicit authentication is a final decision taken by the network and no explicit authentication can be carried out, or the implicit authentication is a proposal from the network that the user may accept or refuse by forcing an explicit authentication.
  • the serving entity advantageously comprises means for receiving an indication originated from the user's equipment to confirm the acceptance of such implicit authentication proposed by the network. Moreover, this serving entity preferably comprises means for receiving such indication that the user has confirmed the implicit authentication from the above device.
  • This serving entity may advantageously comprise further means for checking the matching of additional authentication data respectively received from the above device and user's equipment in order to provide an extra security support.
  • additional authentication data include at least one element of a group of elements comprising: authentication type, access information and authentication timestamp.
  • the invention is further complemented with the provision of some other entities, such as a Proxy and an interrogating entity, in order to address a typical topology following a 3GPP or a 3GPP2 standard.
  • the Proxy entity in accordance with 3GPP and 3GPP2 standards, is intended to act as an entry point 'into the Multimedia domain for users accessing thereto through an access network where the user had been already authenticated.
  • This Proxy entity in accordance with the invention, comprises means for processing at least one notification selected from a group of notifications including:
  • This Proxy entity is also advantageously arranged so that the means for notifying the user that an implicit authentication can by carried out by the network includes means for indicating to the user whether the implicit authentication is a final decision taken by the network and no explicit authentication can be carried out, or the implicit authentication is a proposal from the network that the user may accept or refuse by forcing an explicit authenticatio .
  • the Proxy entity advantageously comprises means for receiving an indication from the user's equipment accepting such implicit authentication proposed by the network.
  • the interrogating entity in accordance with 3GPP and 3GPP2 standards, is intended to query a subscriber server in the Multimedia domain about a user having accessed said Multimedia domain through another access network.
  • This interrogating entity has means for receiving a registration request from the user, and means for acknowledging such registration towards the user and, in accordance with the invention, the interrogating entity also comprises means for transmitting an indication towards the user's equipment that an implicit authentication of the user for accessing the Multimedia domain can by carried out.
  • the interrogating entity in order to accomplish with other advantageous features provided by the invention, preferably comprises means for receiving an indication originated from the user's equipment to confirm acceptance of an implicit authentication proposed by the network, or to propose such implicit authentication by itself; and means for transmitting such confirmation of user's acceptance towards at least one entity selected from a group of entities comprising the above device and serving entity.
  • the interrogating entity further comprises means for transmitting towards the user's equipment an indication that the implicit authentication is a final decision taken by the network and no explicit authentication can be carried out.
  • FIG. 1 shows a basic diagram of the authentication flow in a Multimedia domain in accordance with the 3GPP TS 33.203.
  • FIG. 2 illustrates an overview of architectural components and signalling flow during authentication of a user following an EAP-AKA mechanism through a WLAN access network.
  • FIG. 3 shows a flow sequence describing a currently preferred embodiment for re-using previous authentication of a user having access through a GPRS or UMTS network to the Multimedia domain where the user's equipment receives a notification- in this respect and is given the possibility to accept or not an Implicit Authentication.
  • Fig. 4 shows a flow sequence describing an alternative embodiment to the one shown in Fig. 3, where the user's equipment receives a notification in this respect and without being given the possibility to accept or not an Implicit Authentication, but rather being informed that such Implicit Authentication has taken place.
  • Fig. 5 shows an alternative flow sequence describing an alternative embodiment to the ones shown in Fig. 3 and Fig. 4, where the user's equipment receives an invitation during the location procedure to further carry out an Implicit Authentication towards the Multimedia domain, the user thus being given the possibility to accept or not an Implicit Authentication.
  • Fig. 6 shows an alternative flow sequence to the one shown in Fig. 5, where the user's equipment receives an invitation with a Short Message Service (SMS) to further carry out an Implicit Authentication towards the Multimedia domain, the user thus being given the possibility to accept or not an Implicit Authentication.
  • SMS Short Message Service
  • Fig. 7 shows a flow sequence describing a currently preferred embodiment for re-using previous authentication of a user having access through a WLAN network to the Multimedia domain where the user's equipment receives a notification in this respect and is given the possibility to accept or not an Implicit Authentication.
  • FIG. 8 shows a flow sequence describingf another preferred embodiment for re-using previous authentication of a user by a CDMA 2000 network, the user accessing through a Packet Data Service network to the Multimedia domain where the user's equipment receives a notification in this respect and is given the possibility to accept or not an Implicit Authentication.
  • FIG. 9 shows an alternative flow sequence to those presented in Fig. 5 and 6, where the user's equipment does not receive an invitation, with an Update Location Answer message or with a Short Message Service (SMS) respectively, to further carry out an Implicit Authentication but rather the user's equipment generates a proposal for an implicit authentication to the network.
  • SMS Short Message Service
  • the following describes currently preferred embodiments of an apparatus, a user's equipment and method for offering a user the possibility to be implicitly authenticated by a Multimedia domain when accessing through an access network where the user has been already authenticated.
  • the access network being preferably a Wireless Local Area Network (WLAN) , a General Packet Radio System
  • GPRS Global System for Mobile communications
  • GSM Global System for Mobile communications
  • the present invention presents several aspects in connection with the place wherein the feature "Implicit Authentication for Multimedia domain" resides, which in particular may be carried out by an isolated device in close co-operation with a subscriber server or be carried by the subscriber server itself.
  • the present invention also presents" several aspects in connection with the user's equipment, namely the user's terminal, or SIM, or USIM, or combinations thereof, depending on the decision degree is left on the user's side or on the network side.
  • the subscriber server itself which in particular may be a HSS in 3GPP or an AAA-server in 3GPP2 standards and CDMA 2000 networks, or a Multimedia Authentication device supporting the access to the Multimedia domain for a specific user determines that an explicit authentication for the Multimedia domain might be unnecessary based on a previous subscriber authentication carried out by the access network where the user is accessing through, and based on an assumption that a secure bearer for Multimedia signalling is carried out through the access network.
  • Such secure bearer may be for instance a PDP context in case of GPRS being the access network, or a secure tunnel in case of WLAN being the access network towards the home network while carrying out the subscriber authentication.
  • the subscriber server or the dedicated Multimedia Authentication device, provides to a serving entity in charge of authenticating the user, namely a Serving Call Status Control Function (S-CSCF) , an authentication policy indicating that an Implicit Authentication procedure can be performed for said user accessing the Multimedia domain, based on a previous bearer authentication through the access network.
  • S-CSCF Serving Call Status Control Function
  • the 3GPP authentication procedures support the authentication of the network by the user.
  • the subscriber server or the dedicated Multimedia Authentication device can optionally indicate to the user's equipment another authentication policy to suggest a'possible mutual Implicit Authentication that the user may or may not accept.
  • the feature "Implicit Authentication for Multimedia domain” the amount of authentication operations performed either by the user or by the user's equipment, and by the network is reduced and, thus, a reduction of avoidable signalling messages in the Multimedia domain is achieved while maintaining the required security level, accomplishing one object of the present invention.
  • the invention is applicable to different scenarios where a user makes use of a particular access network for accessing the Multimedia domain, thus resulting in different embodiments of the invention.
  • several variations may be introduced from one embodiment to one another without substantially departing from the scope of the present invention.
  • a first scenario turns up where a user has been authenticated by a UMTS network and is further accessing the Multimedia domain through a GPRS network.
  • a simplified mechanism for authenticating the user in the Multimedia domain wherein the user is notified of a possible implicit authentication.
  • the user or rather the user's equipment side (UE) , upon receiving this notification, may accept the implicit authentication or force an explicit authentication in accordance with the applicable standard for the Multimedia domain as Fig. 1 illustrates.
  • this implicit authentication may apply to both authentication of the user by the network as well as authentication of the network by the user.
  • said implicit authentication might be triggered by a subscriber server such as the Home Subscriber Server (HSS) responsible for the previous authentication of the user in the UMTS network, as illustrated in Fig. 3, or by a dedicated Multimedia Authentication device in co-operation with said subscriber server.
  • HSS Home Subscriber Server
  • an end-user or user's equipment is attached and authenticated in UMTS and has a GPRS PDP context open. At this stage, the end-user and user-agent gain access to the
  • Multimedia domain by initiating a SIP Registration procedure.
  • This SIP Registration procedure comprises the sending of a SIP Register message from the user side (UE) towards a
  • Proxy Call Status Control Function P-CSCF
  • I-CSCF Interrogating Call Status Control Function
  • the I-CSCF initiates a conventionally called Cx- Selection-Info procedure towards the Home Subscriber Server (HSS) in order to identify the Serving Call Status Control Function (S-CSCF) currently in charge of the user. Once such S-CSCF is identified, the I-CSCF sends a corresponding SIP Register message to the S-CSCF.
  • the S-CSCF receiving such registration message initiates a conventionally called Cx-Put procedure towards the Home Subscriber Server (HSS) .
  • the HSS Given that the HSS had previously participated in the GPRS access authentication of the user by exchanging a user profile and authentication vectors with a Serving GPRS Support Node (SGSN) , the HSS uses its information about the SGSN where the subscriber is located, in addition to other network topology information, to determine the potential security of the signalling path for accessing the Multimedia domain through said access network. Thereby, in accordance with the invention, the HSS itself, or a dedicated Multimedia Authentication device, can decide an Implicit Authentication for the user. To this end, the HSS includes an indication of "Implicit Authentication" in the Cx-Put-response towards the S-CSCF.
  • SGSN Serving GPRS Support Node
  • the decision to send this message towards the S-CSCF is advantageously made when the Gateway GPRS Support Node (GGSN) belongs to the same home domain as the HSS and the GGSN is thus considered secure and trusted.
  • GGSN Gateway GPRS Support Node
  • a particular suitable scenario is when the HSS also trusts on the SGSN where the subscriber is located as they both belong to a same network operator, for instance, and irrespective of whether the user is given or not the possibility to further refuse the proposed implicit authentication.
  • the feature "Implicit Authentication for Multimedia domain” may include data provisioning and data configuration on subscriber basis so that when a user has this service provisioned and the user is trusted, the HSS itself, or a dedicated Multimedia Authentication device, can determine an Implicit Authentication for that user.
  • the implicit authentication hereinafter referred to, and described under different embodiments, can apply to all or to specific user's identifiers in the Multimedia domain.
  • the S-CSCF sends to the SIP user-agent a new SIP message called "SIP 4xx Implicit Authentication" in the instant specification so that the SIP user-agent, if found acceptable, disables internally the explicit Multimedia Authentication procedure conventionally carried out.
  • the SIP user-agent shall not wait, or expect to receive, either an Authentication-Challenge message or authentication vectors as described in 3G TS 33.203.
  • the SIP user- agent or, more generally, the user's equipment shall consider the network supporting the Multimedia domain as implicitly authenticated.
  • the SIP user-agent might consider the Implicit Authentication being not acceptable, in which case an appropriate negative acknowledge not shown in any drawing is sent towards the network in order to force a conventional explicit authentication mechanism according to the above applicable standard.
  • the present invention also provides an advantageous solution to support Single Sign-On (SSO) at the Multimedia domain for users who had been already authenticated by an access network before accessing to said Multimedia domain.
  • SSO Single Sign-On
  • Fig. 3 shows that the SIP Register ultimately sent from the SIP user-agent of the user's equipment to the S-CSCF includes an indication of "SSO enabled" intended to indicate to the network that the Implicit Authentication is accepted.
  • the network submits such SIP Register message towards the S-CSCF that in turn sends back a successful result "SIP 200 OK" towards the user's equipment.
  • the end-user is now registered in the Multimedia domain without those extra periodic authentication processes conventionally occurring throughout the end-user's Multimedia registration.
  • the serving entity might check as well whether other relevant data, respectively included in the SIP Register and in the Cx-Put-response, are coincident with regard to the implicit authentication and single sign-on access.
  • Said relevant data may be, for example, an authentication type, access information like for example IP address and contact information, an authentication timestamp, or combinations thereof, and other significant data to provide an extra security support.
  • the user attaches the UMTS network and is authenticated therein with participation of the home subscriber server (HSS) , a PDP context is activated with GPRS entities (SGSN, GGSN) , and a SIP Register message is sent towards the Call Status Control Function (P-CSCF, I-CSCF, S-CSCF) entities in order to register into the Multimedia domain in a similar manner as done in the first embodiment.
  • HSS home subscriber server
  • PDP context GPRS entities
  • SGSN GPRS entities
  • GGSN GPRS entities
  • SIP Register message is sent towards the Call Status Control Function (P-CSCF, I-CSCF, S-CSCF) entities in order to register into the Multimedia domain in a similar manner as done in the first embodiment.
  • P-CSCF Call Status Control Function
  • I-CSCF I-CSCF
  • S-CSCF Call Status Control Function
  • the S-CSCF After having completed a "Cx-Pull-process" between the S-CSCF and the HSS, and without having requested the user's acceptance, the S-CSCF notifies to the user that the network has performed an Implicit Authentication on its own by including an indication "Implicit Authentication by the network” in an specific "SIP 2xx OK" response, instead of using the above new "SIP 4xx” message.
  • the SIP user-agent Upon reception of said "SIP 2xx OK" response with an indication "Implicit Authentication by the network", the SIP user-agent shall not wait, or expect to receive, either an Authentication-Challenge message or authentication vectors as described in 3G TS 33.203. Moreover, the SIP user-agent or, more generally, the user's equipment may consider the network supporting the Multimedia domain as implicitly authenticated, provided that the user's equipment is configured to carry out such authentication of the network.
  • a second scenario turns up where a user has been authenticated by a UMTS network following a GSM attach and location updating procedure, and is further accessing a Multimedia domain through a GPRS network.
  • the Home Subscriber Server (HSS) of a UMTS network comprises all the basic functionality and behaves as a traditional Home Location Register (HLR) of a GSM network, plus all the functionality required for acting as a subscriber server in a Multimedia domain.
  • HLR Home Location Register
  • an additional interface between both entities namely the GSM HLR and the subscriber server for the Multimedia domain, is used to share user authentication data.
  • FIG. 5 A still third embodiment under the above second scenario is illustrated in Fig. 5 wherein a new field is returned to the SIP user-agent of the user's equipment during GSM attach and location updating procedures. Therefore, the subscriber server (HSS) of the Multimedia domain includes an indication of "Implicit Authentication” in the GSM operation "Insert Subscriber Data" towards the Serving GPRS Support Node (SGSN) in the access network. Then, the SGSN also includes this indication of "Implicit Authentication” in the GSM operation "Update Location Answer" towards the SIP user- agent .
  • HSS subscriber server
  • SGSN Serving GPRS Support Node
  • This indication can apply to all or specific user's identifiers in the Multimedia domain, and is understood by the user's equipment (UE) as an implicit invitation to enable a Single Sign-On (SSO) access to the Multimedia domain that the user's equipment may or may not accept.
  • UE user's equipment
  • SSO Single Sign-On
  • a SIP Register message is sent to the Multimedia domain (P-CSCF, I-CSCF) , the SIP Register message including an indication of "SSO enabled" intended to indicate to the network that the Implicit Authentication is accepted.
  • the indication of "SSO enabled” is incorporated in a new field of a "Cx-Query” message included in a so-called “Cx- Selection-Info” procedure held with the Multimedia domain subscriber server (HSS) .
  • HSS Multimedia domain subscriber server
  • the indication of "SSO enabled” is also incorporated in the SIP Register sent from the I-CSCF towards the Serving Call Status Control Function (S-CSCF) entity presently selected for serving the user.
  • S-CSCF Serving Call Status Control Function
  • the present embodiment illustrated in Fig. 5 also shows a "Cx-Put” operation carried out from the S-CSCF to the HSS.
  • the HSS thus instructs the S-CSCF with a "Cx-Put-response” operation that includes an indication of "Implicit Authentication confirmed by user” in order to preclude a further authentication of the end-user and to avoid 'sending authentication vectors for said end-user.
  • the S-CSCF might check as well whether other relevant data respectively included in the SIP Register and in the Cx-Put-response, are coincident with regard to the implicit authentication and single sign-on access, relevant data such as authentication type, access information like for example IP address and contact information, authentication timestamp, or combinations thereof, and other significant data to provide an extra security support.
  • FIG. 6 A further fourth embodiment under the above second scenario is illustrated in Fig. 6 wherein the only difference with the previous third embodiment shown in Fig. 5 is that the indication of "Implicit Authentication" is returned to the SIP user-agent of the user's equipment in a Short Message sent from a Short Message Service Centre (SMSC) as previously instructed by the subscriber server (HSS) itself, or by a dedicated Multimedia Authentication device, and once the GSM attach and authentication procedures are over, instead of being done during the location updating procedure.
  • SMSC Short Message Service Centre
  • HSS subscriber server
  • This indication of "Implicit Authentication”, as for an above embodiment, can also apply to all or specific user's identifiers in the Multimedia domain.
  • the user's equipment processes the message, and includes an indication of "SSO enabled” in a SIP Register message being sent to access the Multimedia domain (P-CSCF, I-CSCF) , the indication of "SSO enabled” intended to indicate to the network that the Implicit Authentication is accepted by the user's equipment. From this point on, the signalling flow may be the same as in the previous third embodiment.
  • a third scenario turns up where a user, accessing through a Wireless Local Area Network, has been authenticated by a UMTS network and is further accessing the Multimedia domain through this Wireless Local Area Network (WLAN) .
  • WLAN Wireless Local Area Network
  • an end-user is attached and authenticated in WLAN by the UMTS network, the end-user, or rather the user's equipment (UE) , has obtained an IP session open preferably by using a conventionally so-called secure tunnel to the home network.
  • This secure tunnel is preferably established between the user's equipment and a Packet Data Gateway (PD-GW) by encapsulating data from the above IP session, generally an IP address, within the encrypted message payload, whilst an external IP address not related to the IP session is used between the user's equipment (UE) and the Packet Data Gateway (PD-GW) .
  • PD-GW Packet Data Gateway
  • the signalling flow in Fig. 7 shows how the end-user and SIP user-agent, namely the user's equipment (UE) , gain access to the Multimedia domain by sending a SIP Register message from the user side (UE) towards the Multimedia domain (P-CSCF, I-CSCF) .
  • UE user's equipment
  • An Interrogating Call Status Control Function (I- CSCF) entity initiates a conventionally called "Cx-Selection- Info" procedure towards the Home Subscriber Server (HSS) , namely the subscriber server in the Multimedia domain, in order to identify a Serving Call Status Control Function (S- CSCF) currently in charge of the user.
  • S- CSCF Serving Call Status Control Function
  • the I-CSCF sends a corresponding SIP Register message to the S-CSCF.
  • the S-CSCF receiving such registration message initiates a conventionally called Cx-Put procedure towards the Home Subscriber Server (HSS) .
  • the HSS Given that the HSS had previously participated in the authentication of the user for WLAN access by exchanging a user profile and user authentication vectors with a so-called "Authentication, Authorisation and Accounting” server following the 3GPP standards (hereinafter referred to as AAA- 3GPP) , as illustrated in Fig. 2, the HSS can use its information about the secure tunnel in addition to other network topology information to determine the potential security of the signalling path for accessing the Multimedia domain through said access network. Thereby, in accordance with the invention, the HSS itself, or a dedicated Multimedia Authentication device, can decide an Implicit Authentication for said user.
  • Authentication, Authorisation and Accounting server following the 3GPP standards
  • the Packet Data Gateway belongs to the same home domain as the HSS, or in other situations where the PD-GW is considered secure and trusted.
  • the » feature "Implicit Authentication for Multimedia domain” may ⁇ include, as in previous embodiments, data provisioning and data configuration on subscriber basis so that when a user has this service provisioned and the user is trusted, the HSS itself, or a dedicated Multimedia Authentication device, can determine an Implicit Authentication for that user.
  • the HSS incorporates an indication of "Implicit Authentication" in the "Cx-Put-response" towards the S-CSCF.
  • other relevant information may also be sent towards the S- CSCF in the "Cx-Put-response message", such as authentication type, access information like for example IP address and contact information, authentication timestamp, and other significant data to provide an extra security support.
  • This fifth embodiment in Fig. 7 is aligned with the first embodiment in Fig. 3 and both are in accordance with an aspect of the invention commented above, where the user may be notified of an Implicit Authentication proposed by the network and intended for the user to accept it or not.
  • the S-CSCF sends to the SIP user-agent a new SIP message called "SIP 4xx Implicit Authentication" in the instant specification so that the SIP user-agent, if found acceptable, disables internally the explicit Multimedia Authentication procedure conventionally carried out. That is, the SIP user-agent shall not wait, or expect to receive, either an Authentication-Challenge message or authentication vectors as described in 3G TS 33.203. [0085] Once the SIP user-agent has accepted the Implicit
  • the network (P-CSCF, I-CSCF) submits such SIP Register message towards the S-CSCF that in turn sends? back a successful result "SIP 200 OK" towards the user's equipment (UE) .
  • the end-user having accessed through a WLAN network, is now registered in the Multimedia domain without those extra periodic authentication processes typically occurring throughout the end-user's Multimedia registration.
  • the above third embodiment where GPRS is the access network, is practically applicable as well to another embodiment where WLAN is the access network inasmuch as the relevant authentication indications sent to the user's equipment are included as specific Attribute Value Pair (AVP) in the corresponding messages of a RADIUS or Diameter protocol used by WLAN access .
  • AVP Attribute Value Pair
  • a fourth scenario turns up where a user has been authenticated by a CDMA 2000 network following a Packet Data Service attach procedure, and is further accessing a Multimedia domain through a Packet Data Service network.
  • Fig. 8 illustrates a sixth embodiment aligned with the one in Fig. 4 under the first scenario, wherein an Authentication Authorization and Accounting server (AAA) acts as subscriber server of a CDMA 2000 network.
  • AAA Authentication Authorization and Accounting server
  • the Authentication Authorization and Accounting server (AAA) of the CDMA 2000 network comprises all the basic functionality required to allow the access to Packet Data Services in a CDMA 2000 network, and all the functionality required for acting as a subscriber server in a Multimedia domain.
  • AAA Authentication Authorization and Accounting server
  • FIG. 9 presents an alternative embodiment. to those in Fig. 5 and 6 wherein the user's equipment (UE) directly submits to the Multimedia domain (IMS) its proposal for an implicit authentication (SSO Proposal) , without having received the previous invitation with an Update Location Answer message or with a Short Message Service (SMS) , and in order to carry out such implicit authentication between said user's equipment and Multimedia domain.
  • IMS Multimedia domain

Abstract

L'invention concerne un mécanisme d'authentification interdomaine assurant une authentification interdomaine pour un utilisateur donné entre un domaine de réseau d'accès et un domaine multimédia, ce mécanisme d'authentification interdomaine étant plus simple que celui existant et applicable lorsqu'un utilisateur a été authentifié par le réseau d'accès. Ainsi, l'invention porte sur une nouvelle caractéristique de l'invention, à savoir une 'authentification implicite pour le domaine multimédia', qui peut être mise en oeuvre sous forme de dispositif d'authentification multimédia spécialisé en étroite coopération avec un serveur d'abonnés, ou qui peut être intégré entièrement dans ledit serveur d'abonnés. A cet effet, l'invention concerne un nouveau dispositif, un nouvel équipement utilisateur et un nouveau procédé, le tout conçu pour la réutilisation de données d'authentification entre différents réseaux, ou entre différents domaines technologiques, et avec l'aide d'autres entités d'un domaine multimédia selon les normes actuelles.
EP03818323A 2003-08-26 2003-08-26 Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia Expired - Lifetime EP1658746B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP12164429.8A EP2482576B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia
EP13172208.4A EP2642723B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2003/001316 WO2005020619A1 (fr) 2003-08-26 2003-08-26 Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia

Related Child Applications (2)

Application Number Title Priority Date Filing Date
EP13172208.4A Division EP2642723B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia
EP12164429.8 Division-Into 2012-04-17

Publications (2)

Publication Number Publication Date
EP1658746A1 true EP1658746A1 (fr) 2006-05-24
EP1658746B1 EP1658746B1 (fr) 2012-06-06

Family

ID=34215034

Family Applications (3)

Application Number Title Priority Date Filing Date
EP03818323A Expired - Lifetime EP1658746B1 (fr) 2003-08-26 2003-08-26 Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia
EP12164429.8A Expired - Lifetime EP2482576B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia
EP13172208.4A Expired - Lifetime EP2642723B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia

Family Applications After (2)

Application Number Title Priority Date Filing Date
EP12164429.8A Expired - Lifetime EP2482576B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia
EP13172208.4A Expired - Lifetime EP2642723B1 (fr) 2003-08-26 2003-08-26 Appareil et procédé d'authentification d'un utilisateur lors de l'accès à des services multimédia

Country Status (10)

Country Link
US (1) US7836487B2 (fr)
EP (3) EP1658746B1 (fr)
JP (1) JP4555224B2 (fr)
CN (1) CN1849837B (fr)
AU (1) AU2003256191A1 (fr)
BR (1) BRPI0318446B1 (fr)
CA (1) CA2532538C (fr)
DK (2) DK2642723T3 (fr)
ES (1) ES2645270T3 (fr)
WO (1) WO2005020619A1 (fr)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7624270B2 (en) * 2002-11-26 2009-11-24 Cisco Technology, Inc. Inter subnet roaming system and method
US6940844B2 (en) 2003-10-17 2005-09-06 Interdigital Technology Corporation Method and apparatus for reporting WLAN capabilities of a dual mode GPRS/WLAN or UMTS/WLAN WTRU
CN101032142B (zh) * 2003-12-29 2011-05-18 艾利森电话股份有限公司 通过接入网单一登录访问服务网络的装置和方法
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
BRPI0517521B1 (pt) * 2004-10-26 2019-04-09 Telecom Italia S.P.A. Método e sistema para autenticar um assinante de uma primeira rede para acessar um serviço de aplicação através de uma segunda rede
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
KR100656079B1 (ko) * 2005-03-23 2006-12-11 에스케이 텔레콤주식회사 홈 네트워크 기반의 디지털 액자 서비스 제공 방법
CN1319350C (zh) * 2005-06-08 2007-05-30 华为技术有限公司 实现路由控制的系统和方法
US20060225128A1 (en) * 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
CN100428718C (zh) * 2005-10-19 2008-10-22 华为技术有限公司 一种非ims移动终端接入ims域的鉴权注册方法及装置
CN100440997C (zh) * 2005-10-22 2008-12-03 华为技术有限公司 一种将传统移动终端接入多媒体域的系统和方法
WO2007062108A2 (fr) 2005-11-23 2007-05-31 Pak Siripunkaw Procede d'amelioration d'une plateforme dans un dispositif passerelle d'abonne
US20080095070A1 (en) * 2005-12-05 2008-04-24 Chan Tat K Accessing an IP multimedia subsystem via a wireless local area network
WO2007078663A2 (fr) * 2005-12-16 2007-07-12 Interdigital Technology Corporation Architecture d'intergiciel de mobilité pour appareil de technologie d'accès radio multiple
CN100454840C (zh) * 2006-01-05 2009-01-21 华为技术有限公司 归属用户服务器的备份实现方法及ip多媒体网络
CN100592781C (zh) * 2006-03-02 2010-02-24 华为技术有限公司 一种电子节目单获取系统和方法
DE602006012446D1 (de) * 2006-04-03 2010-04-08 Alcatel Lucent Verfahren zur Sicherung der Kommunikation zwischen einem Zugangsnetz und einem Vermittlungsnetz
CN100596084C (zh) 2006-04-20 2010-03-24 华为技术有限公司 移动电路域用户接入ims网络的系统及其接入的注册方法
US8060612B1 (en) * 2006-09-29 2011-11-15 Sprint Communications Company L.P. NAI (Network Access Identifier) embedding
CN101170553B (zh) * 2006-10-24 2011-07-20 华为技术有限公司 实现互联网协议多媒体子系统容灾的方法和装置
CN101573934B (zh) * 2006-11-24 2016-03-09 艾利森电话股份有限公司 在通信网络中的鉴别
JP4946422B2 (ja) * 2006-12-22 2012-06-06 日本電気株式会社 通信システム、通信装置、サービス処理装置及びそれらに用いる通信方法
CN101242634B (zh) * 2007-02-07 2012-05-23 华为技术有限公司 一种业务提供系统、装置和方法
US8216221B2 (en) 2007-05-21 2012-07-10 Estech, Inc. Cardiac ablation systems and methods
ES2619423T3 (es) * 2007-05-22 2017-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Método, aparatos y programa informático para configurar dinámicamente una función de control de sesión de llamada proxy del subsistema multimedia IP desde un servidor de reglas de control de política
US9154526B2 (en) * 2007-06-08 2015-10-06 At&T Intellectual Property I, Lp System for communicating with an internet protocol multimedia subsystem network
WO2009002143A1 (fr) * 2007-06-22 2008-12-31 Telefonaktiebolaget Lm Ericsson (Publ) Procédé de fourniture d'un service par le biais d'une unité d'équipement utilisateur dans un réseau de télécommunications de sous-système multimédia ip, comprenant un serveur de base de données utilisateur, un serveur de règles de service et un serveur d'applica
JP4980813B2 (ja) * 2007-07-23 2012-07-18 株式会社エヌ・ティ・ティ・ドコモ 認証処理装置、認証処理方法及び認証処理システム
EP2028811B1 (fr) 2007-07-24 2011-05-18 T-Mobile International AG Procédé pour l'échange d'informations utilisateur dans un réseau de télécommunications
US8108911B2 (en) * 2007-11-01 2012-01-31 Comcast Cable Holdings, Llc Method and system for directing user between captive and open domains
US8949950B2 (en) * 2007-12-20 2015-02-03 Telefonaktiebolaget L M Ericsson (Publ) Selection of successive authentication methods
CN101911651A (zh) * 2008-01-11 2010-12-08 爱立信电话股份有限公司 保护联系信息的安全
CN101552987B (zh) * 2008-03-31 2011-11-16 华为技术有限公司 防止认证向量被滥用的方法、装置和系统
ES2684299T3 (es) * 2008-08-01 2018-10-02 Nokia Siemens Networks Oy Método, aparato, sistema y producto de programa informático para soportar P-CSCF heredada para indicar a la S-CSCF que omita autenticación
DK2396939T3 (da) * 2009-02-16 2020-06-08 Nokia Solutions & Networks Oy Fremgangsmåder, apparater, system, relaterede computerprogrammer og datastrukturer til levering af abonnementsoplysninger
CN101521930B (zh) * 2009-03-25 2011-09-21 中兴通讯股份有限公司 一种策略控制方法及系统
US8537762B2 (en) * 2009-04-27 2013-09-17 Qualcomm Incorporated System and method for optimally transferring data traffic on networks
US8838815B2 (en) * 2009-05-29 2014-09-16 At&T Intellectual Property I, L.P. Systems and methods to make a resource available via a local network
US8756705B2 (en) * 2009-07-01 2014-06-17 Fiserv, Inc. Personalized security management
KR20150058534A (ko) * 2010-06-18 2015-05-28 노키아 솔루션스 앤드 네트웍스 오와이 인증 정보 전송
CN102546574B (zh) * 2010-12-24 2014-10-08 中国移动通信集团公司 基于ip多媒体子系统的流媒体点播方法和装置
CN102355663B (zh) * 2011-06-30 2014-08-20 北京交通大学 基于分离机制网络的可信域间快速认证方法
US9094208B2 (en) 2011-12-13 2015-07-28 Sharp Laboratories Of America, Inc. User identity management and authentication in network environments
US20130247162A1 (en) * 2012-03-19 2013-09-19 Avaya, Inc. Single authentication context for network and application access
US9449156B2 (en) * 2012-10-01 2016-09-20 Microsoft Technology Licensing, Llc Using trusted devices to augment location-based account protection
US9756056B2 (en) 2013-09-04 2017-09-05 Anton Nikolaevich Churyumov Apparatus and method for authenticating a user via multiple user devices
CN106161361B (zh) * 2015-04-03 2018-10-02 北京神州泰岳软件股份有限公司 一种跨域资源的访问方法及装置
US10951600B2 (en) * 2017-05-08 2021-03-16 Microsoft Technology Licensing, Llc Domain authentication
CN110234112B (zh) * 2018-03-05 2020-12-04 华为技术有限公司 消息处理方法、系统及用户面功能设备
US10972463B2 (en) 2018-06-06 2021-04-06 Cisco Technology, Inc. Blockchain-based NB-IoT devices
US10505718B1 (en) 2018-06-08 2019-12-10 Cisco Technology, Inc. Systems, devices, and techniques for registering user equipment (UE) in wireless networks using a native blockchain platform
US10673618B2 (en) 2018-06-08 2020-06-02 Cisco Technology, Inc. Provisioning network resources in a wireless network using a native blockchain platform
US11394702B2 (en) * 2019-09-23 2022-07-19 T-Mobile Usa, Inc. Authentication system when authentication is not functioning

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6173406B1 (en) * 1997-07-15 2001-01-09 Microsoft Corporation Authentication systems, methods, and computer program products
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6763233B2 (en) * 2000-01-05 2004-07-13 Nortel Networks Limited Terminal roaming operations between intergenerational wireless networks
DE10025270C2 (de) * 2000-05-22 2002-12-12 Siemens Ag Verfahren und System zum Anmelden einer Teilnehmer-Station an der Paketdienst-Dienstezustands-Steuerfunktion CSCF in einem Kommunikationssystem
US6725036B1 (en) * 2000-05-30 2004-04-20 Nokia Telecommunications Ojy System and method of controlling application level access of a subscriber to a network
JP2003535506A (ja) * 2000-05-30 2003-11-25 ノキア コーポレイション ネットワークへの加入者のアプリケーション・レベル・アクセスを制御するシステム及び方法
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
WO2002045449A1 (fr) * 2000-11-28 2002-06-06 Nokia Corporation Systeme et procede d'authentification d'un abonne itinerant
GB0110900D0 (en) 2001-05-03 2001-06-27 Nokia Corp Registrations in a communication system
GB0131046D0 (en) * 2001-12-28 2002-02-13 Nokia Corp Service access
US20030159067A1 (en) * 2002-02-21 2003-08-21 Nokia Corporation Method and apparatus for granting access by a portable phone to multimedia services

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2005020619A1 *

Also Published As

Publication number Publication date
CA2532538A1 (fr) 2005-03-03
AU2003256191A1 (en) 2005-03-10
ES2645270T3 (es) 2017-12-04
CA2532538C (fr) 2016-02-16
JP4555224B2 (ja) 2010-09-29
DK1658746T3 (da) 2012-09-17
EP1658746B1 (fr) 2012-06-06
JP2007521527A (ja) 2007-08-02
EP2482576A3 (fr) 2012-08-08
EP2482576A2 (fr) 2012-08-01
CN1849837B (zh) 2010-11-10
EP2642723A2 (fr) 2013-09-25
EP2482576B1 (fr) 2013-07-31
US20070130471A1 (en) 2007-06-07
DK2642723T3 (en) 2017-10-02
WO2005020619A1 (fr) 2005-03-03
BRPI0318446B1 (pt) 2017-05-16
US7836487B2 (en) 2010-11-16
CN1849837A (zh) 2006-10-18
BR0318446A (pt) 2006-08-01
EP2642723A3 (fr) 2014-03-05
EP2642723B1 (fr) 2017-07-26

Similar Documents

Publication Publication Date Title
EP1658746B1 (fr) Appareil et procede d'authenfitication d'un utilisateur lorsqu'il accede a des services multimedia
US7809003B2 (en) Method for the routing and control of packet data traffic in a communication system
US8782255B2 (en) Handling of user access-dependent information in a core network subsystem
ES2371109T3 (es) Sistema y aparato para usuarios de cs móvil para acceder a la red de ims y el método de registro para el acceso.
EP3679655A1 (fr) Authentification d'équipements utilisateurs par l'intermédiaire d'équipements utilisateurs relais
GB2560134B (en) Method and apparatus for binding of a user-based public identity to a shared device in an internet protocol multimedia subsystem based communication system
US8949950B2 (en) Selection of successive authentication methods
JP5185378B2 (ja) ユーザ・データベース・サーバ、サービス・ポリシー・サーバ、及びアプリケーション・サーバを含むipマルチメディア・サブシステム通信ネットワークにおいてユーザ装置を通じてサービスを提供する方法
EP1973289B1 (fr) Procédé pour la fourniture d'abonnement à des réseaux à commutation par paquets
EP1994707B1 (fr) Commande d'accès dans un réseau de communication
US20070143613A1 (en) Prioritized network access for wireless access networks
US20060154645A1 (en) Controlling network access
KR20090009913A (ko) 긴급 호의 경우에 ims 등록을 위한 단순화된 방법
WO2010086029A1 (fr) Procédé et système de radiocommunication pour établir un accès à un domaine de réseau mobile
WO2017141175A1 (fr) Gestion d'itinérance dans des systèmes de communication
WO2017081158A1 (fr) Prise en charge de vérification d'iiem pour un accès wlan à un cœur de paquet d'un réseau mobile
RU2337504C2 (ru) Устройство и способ для аутентификации пользователя при доступе к мультимедийным службам
KR100454080B1 (ko) 방문 가입자 서버를 이용한 아이피 멀티미디어 서비스의 호 처리 방법
KR101629815B1 (ko) Scc를 지원하는 3g 이동통신 시스템 및 그 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060113

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 60341206

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04Q0007380000

Ipc: H04L0029060000

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/56 20060101ALI20111215BHEP

Ipc: H04L 29/06 20060101AFI20111215BHEP

Ipc: H04W 12/06 20090101ALI20111215BHEP

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 561480

Country of ref document: AT

Kind code of ref document: T

Effective date: 20120615

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 60341206

Country of ref document: DE

Effective date: 20120802

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20120606

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 561480

Country of ref document: AT

Kind code of ref document: T

Effective date: 20120606

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120907

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20121008

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120831

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120831

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120831

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120917

26N No opposition filed

Effective date: 20130307

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 60341206

Country of ref document: DE

Effective date: 20130307

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120826

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120906

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20120606

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20120826

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20030826

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 14

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 15

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 16

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 60341206

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20220819

Year of fee payment: 20

Ref country code: GB

Payment date: 20220829

Year of fee payment: 20

Ref country code: DK

Payment date: 20220829

Year of fee payment: 20

Ref country code: DE

Payment date: 20220629

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20220825

Year of fee payment: 20

Ref country code: BE

Payment date: 20220829

Year of fee payment: 20

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230523

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 60341206

Country of ref document: DE

REG Reference to a national code

Ref country code: DK

Ref legal event code: EUP

Expiry date: 20230826

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20230825

REG Reference to a national code

Ref country code: BE

Ref legal event code: MK

Effective date: 20230826

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20230825